lucianmachado / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

Keeps trying the same pin #83

Closed GoogleCodeExporter closed 9 years ago

GoogleCodeExporter commented 9 years ago
What steps will reproduce the problem?
1. Installed reaver correctly.
2. Lauched with command: "reaver -i mon0 -b 00:25:XX:XX:XX:XX -vv"
3. Wait.

What is the expected output? What do you see instead?
WPA2 key

Keeps trying the same pin over and over again pin: "12345670"

What version of the product are you using? On what operating system?
Tryed reaver 1.3 and the one from svn checkout, both seemed to do the same 
thing. On linux backtrack 5 R1.

Please provide any additional information below.
Please help, the router is a Dlink

Original issue reported on code.google.com by SpoofThi...@gmail.com on 5 Jan 2012 at 10:25

GoogleCodeExporter commented 9 years ago
try --ignore-locks but is isnt work for me either its stuck after some %

Original comment by An000000...@gmail.com on 5 Jan 2012 at 10:46

GoogleCodeExporter commented 9 years ago
Some routers like Dlink 655 for example lock you out permanently. The first 
time I tried, it would start cracking pins. Then after a certain number I would 
get "AP rate limited". And from that moment on reaver just keeps trying the 
same pin over and over. 
If you reboot the router, reaver starts cracking pins up to the same point and 
the error appears again. Using --ignore-locks won't work in this case. Also 
make sure you run walsh first to confirm this particular AP has WPS enabled. 

Original comment by bramrob...@gmail.com on 5 Jan 2012 at 11:01

GoogleCodeExporter commented 9 years ago
Spoof, what model D-Link is it? Does walsh list it as supported? If walsh does 
list it, can you provide a pcap of the Reaver attack?

Original comment by cheff...@tacnetsol.com on 5 Jan 2012 at 4:18

GoogleCodeExporter commented 9 years ago
[deleted comment]
GoogleCodeExporter commented 9 years ago
Same issue here.

Reaver from checkout svn, rev 42.

Command:

sudo ./reaver -i mon0 -b XX.XX.XX.XX -vv -c 3

OS:
Ubuntu 10.4

Keep trying the same pin over and over every 5 attempts says 0% complete and 
some time Warning 10 failed connections in a row.

Wireless card: intel 5300, working perfectly with the correct drivers in mon 
mode.

Original comment by walterbo...@gmail.com on 9 Jan 2012 at 12:31

GoogleCodeExporter commented 9 years ago
walter, does walsh list your target AP as supported? If walsh does list it, can 
you provide a pcap of the Reaver attack?

Original comment by cheff...@tacnetsol.com on 9 Jan 2012 at 12:32

GoogleCodeExporter commented 9 years ago

Original comment by cheff...@tacnetsol.com on 9 Jan 2012 at 6:48

GoogleCodeExporter commented 9 years ago
[deleted comment]
GoogleCodeExporter commented 9 years ago
Yes, the same for me as well. walsh lists the router. However the same pin is 
tried over and over again with the exact same issues. I have broken other wpa's 
with the same settings so there is no problem on my end.

Original comment by baba...@gmail.com on 10 Jan 2012 at 6:29

GoogleCodeExporter commented 9 years ago
I can't debug much without pcaps of the failed attacks guys.

Original comment by cheff...@tacnetsol.com on 10 Jan 2012 at 7:45

GoogleCodeExporter commented 9 years ago
I have the same issues.
Please let me know how to capture pcaps and i'll be happy to provide them.
Thanks for all the hard work.

Original comment by avri210...@gmail.com on 10 Jan 2012 at 7:57